Analysis
-
max time kernel
151s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14-09-2022 15:52
Static task
static1
Behavioral task
behavioral1
Sample
24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe
Resource
win10v2004-20220812-en
General
-
Target
24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe
-
Size
412KB
-
MD5
4aae92d39c5aca5fba29bf92cf6b84d2
-
SHA1
f023ad70ebc5486f479c4f100fccb42e6c79909a
-
SHA256
24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a
-
SHA512
8e923140617910155b30821e50893f8b9bdbb97a1efc6cc18f4f7afb8d3a187662874f83963f345477ee9a769f29dc3670d350ac6d6e04468c8bc510acc289bd
-
SSDEEP
12288:g7TtcP/wjj/SkZW7zy7nzo1NmN8a4jpxE/P:g7RcP/wvqkZNonmN8a4jpxK
Malware Config
Extracted
C:\read-me.txt
globeimposter
http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion/?STAHYJUHGFV
http://helpqvrg3cc5mvb3.onion/
Signatures
-
GlobeImposter
GlobeImposter is a ransomware first seen in 2017.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Public\Documents\䵄䵃䵆䵳䵉䵒䵆䵵䵆䵈䵈䵅䵳䵹䵲\svchost.exe = "0" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe = "0" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe -
Nirsoft 7 IoCs
resource yara_rule behavioral1/files/0x000a0000000122f9-63.dat Nirsoft behavioral1/files/0x000a0000000122f9-64.dat Nirsoft behavioral1/files/0x000a0000000122f9-66.dat Nirsoft behavioral1/files/0x000a0000000122f9-68.dat Nirsoft behavioral1/files/0x000a0000000122f9-69.dat Nirsoft behavioral1/files/0x000a0000000122f9-70.dat Nirsoft behavioral1/files/0x000a0000000122f9-72.dat Nirsoft -
Executes dropped EXE 2 IoCs
pid Process 1584 AdvancedRun.exe 1488 AdvancedRun.exe -
Modifies extensions of user files 10 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\CheckpointShow.tiff jsc.exe File renamed C:\Users\Admin\Pictures\ExitStart.tif => C:\Users\Admin\Pictures\ExitStart.tif.xls jsc.exe File renamed C:\Users\Admin\Pictures\FormatRevoke.raw => C:\Users\Admin\Pictures\FormatRevoke.raw.xls jsc.exe File renamed C:\Users\Admin\Pictures\PublishExit.crw => C:\Users\Admin\Pictures\PublishExit.crw.xls jsc.exe File renamed C:\Users\Admin\Pictures\RestartSubmit.tiff => C:\Users\Admin\Pictures\RestartSubmit.tiff.xls jsc.exe File renamed C:\Users\Admin\Pictures\CheckpointShow.tiff => C:\Users\Admin\Pictures\CheckpointShow.tiff.xls jsc.exe File renamed C:\Users\Admin\Pictures\InitializeClear.crw => C:\Users\Admin\Pictures\InitializeClear.crw.xls jsc.exe File renamed C:\Users\Admin\Pictures\JoinShow.crw => C:\Users\Admin\Pictures\JoinShow.crw.xls jsc.exe File opened for modification C:\Users\Admin\Pictures\RestartSubmit.tiff jsc.exe File renamed C:\Users\Admin\Pictures\SkipOut.tif => C:\Users\Admin\Pictures\SkipOut.tif.xls jsc.exe -
Loads dropped DLL 4 IoCs
pid Process 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 1584 AdvancedRun.exe 1584 AdvancedRun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Public\Documents\䵄䵃䵆䵳䵉䵒䵆䵵䵆䵈䵈䵅䵳䵹䵲\svchost.exe = "0" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe = "0" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\씈씅씱씦씲씲씇씖씰씰악씳씱씈씲 = "C:\\Users\\Public\\Documents\\䵄䵃䵆䵳䵉䵒䵆䵵䵆䵈䵈䵅䵳䵹䵲\\svchost.exe" 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce jsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\BrowserUpdateCheck = "C:\\Users\\Admin\\AppData\\Local\\jsc.exe" jsc.exe -
Drops desktop.ini file(s) 36 IoCs
description ioc Process File opened for modification C:\Users\Public\Music\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Music\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini jsc.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini jsc.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini jsc.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini jsc.exe File opened for modification C:\Users\Public\Desktop\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Searches\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Documents\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini jsc.exe File opened for modification C:\Users\Public\Videos\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Videos\desktop.ini jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI jsc.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini jsc.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini jsc.exe File opened for modification C:\Users\Public\desktop.ini jsc.exe File opened for modification C:\Users\Public\Documents\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini jsc.exe File opened for modification C:\Program Files\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini jsc.exe File opened for modification C:\Users\Public\Pictures\desktop.ini jsc.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini jsc.exe File opened for modification C:\Users\Public\Libraries\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini jsc.exe File opened for modification C:\Program Files (x86)\desktop.ini jsc.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini jsc.exe File opened for modification C:\Users\Public\Downloads\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Links\desktop.ini jsc.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini jsc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1516 set thread context of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange\TAB_OFF.GIF jsc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll jsc.exe File created C:\Program Files\Microsoft Games\FreeCell\en-US\read-me.txt jsc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tongatapu jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\SketchPadTestSchema.xml jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR44F.GIF jsc.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Esl\AiodLite.dll jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSRuntime.dll jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsHomePageScript.js jsc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14677_.GIF jsc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Tripoli jsc.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.RSD jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.DPV jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PULLQUOTEBB.POC jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0106208.WMF jsc.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSSP7FR.dub jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Paper.xml jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00218_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar\GlobeButtonImage.jpg jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF jsc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\VLSub.luac jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL106.XML jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.PPT jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions.css jsc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-uihandler_zh_CN.jar jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\MLCFG32.CPL jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\goopdateres_lt.dll jsc.exe File created C:\Program Files\Microsoft Office\Office14\1033\read-me.txt jsc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-api-visual_zh_CN.jar jsc.exe File opened for modification C:\Program Files\RevokeSuspend.rar jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData\UnreadIcon.jpg jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF jsc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\REMINDER.WAV jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Microsoft.Synchronization.Data.dll jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMML2MML.XSL jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0234657.WMF jsc.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\PDIALOG.exe.mui jsc.exe File opened for modification C:\Program Files\Java\jre7\bin\management.dll jsc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02437_.WMF jsc.exe File opened for modification C:\Program Files\Windows Journal\MSPVWCTL.DLL jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02296_.WMF jsc.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\org-netbeans-modules-profiler-selector-api_ja.jar jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\rtf_alignright.gif jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\CONTACT.CFG jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF jsc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\bg_OliveGreen.gif jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229389.WMF jsc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\vlc.mo jsc.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\TN00014_.WMF jsc.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Vienna jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1168 powershell.exe 1336 powershell.exe 1500 powershell.exe 1584 AdvancedRun.exe 1584 AdvancedRun.exe 1488 AdvancedRun.exe 1488 AdvancedRun.exe 2008 powershell.exe 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1328 jsc.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 1584 AdvancedRun.exe Token: SeImpersonatePrivilege 1584 AdvancedRun.exe Token: SeDebugPrivilege 1488 AdvancedRun.exe Token: SeImpersonatePrivilege 1488 AdvancedRun.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1168 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 27 PID 1516 wrote to memory of 1168 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 27 PID 1516 wrote to memory of 1168 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 27 PID 1516 wrote to memory of 1168 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 27 PID 1516 wrote to memory of 1500 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 29 PID 1516 wrote to memory of 1500 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 29 PID 1516 wrote to memory of 1500 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 29 PID 1516 wrote to memory of 1500 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 29 PID 1516 wrote to memory of 1336 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 31 PID 1516 wrote to memory of 1336 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 31 PID 1516 wrote to memory of 1336 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 31 PID 1516 wrote to memory of 1336 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 31 PID 1516 wrote to memory of 1584 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 33 PID 1516 wrote to memory of 1584 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 33 PID 1516 wrote to memory of 1584 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 33 PID 1516 wrote to memory of 1584 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 33 PID 1584 wrote to memory of 1488 1584 AdvancedRun.exe 34 PID 1584 wrote to memory of 1488 1584 AdvancedRun.exe 34 PID 1584 wrote to memory of 1488 1584 AdvancedRun.exe 34 PID 1584 wrote to memory of 1488 1584 AdvancedRun.exe 34 PID 1516 wrote to memory of 2008 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 35 PID 1516 wrote to memory of 2008 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 35 PID 1516 wrote to memory of 2008 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 35 PID 1516 wrote to memory of 2008 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 35 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37 PID 1516 wrote to memory of 1328 1516 24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe"C:\Users\Admin\AppData\Local\Temp\24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䵄䵃䵆䵳䵉䵒䵆䵵䵆䵈䵈䵅䵳䵹䵲\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䵄䵃䵆䵳䵉䵒䵆䵵䵆䵈䵈䵅䵳䵹䵲\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\79b2790f-b3e1-4fd6-ac06-8bfaa7e3c8fd\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\79b2790f-b3e1-4fd6-ac06-8bfaa7e3c8fd\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\79b2790f-b3e1-4fd6-ac06-8bfaa7e3c8fd\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\79b2790f-b3e1-4fd6-ac06-8bfaa7e3c8fd\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\79b2790f-b3e1-4fd6-ac06-8bfaa7e3c8fd\AdvancedRun.exe" /SpecialRun 4101d8 15843⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\24dbecb4c87b30914d6a2e9a56af89d6e01ac6f35c200cf139cdf120eb1e541a.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe2⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: RenamesItself
PID:1328
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\read-me.txt1⤵PID:692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53cc5a6a59640b7c5abe4675ae23ce25d
SHA1177325af28fe2aa8d0fc53c584a3f9e31b160f7c
SHA2569fb5766a1c6bc89a7cb21246a6540e9bee9eca1d53037b34b1584ee091f6b6d9
SHA51267710eca09cf6d5eacdfb2ba37088505eadcc05ce37c21542bce39bc12648fec37d4c02e4bb4d52432c0cca7c058b0805eb98d1aa7a1725a848483735db04258
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD53cc5a6a59640b7c5abe4675ae23ce25d
SHA1177325af28fe2aa8d0fc53c584a3f9e31b160f7c
SHA2569fb5766a1c6bc89a7cb21246a6540e9bee9eca1d53037b34b1584ee091f6b6d9
SHA51267710eca09cf6d5eacdfb2ba37088505eadcc05ce37c21542bce39bc12648fec37d4c02e4bb4d52432c0cca7c058b0805eb98d1aa7a1725a848483735db04258
-
Filesize
1KB
MD5d1962dc833c8ec2786dffd3d6c3a771d
SHA1d580e9399308709f284d602f70ee2dceac96c8b1
SHA2563cdd6a42106212df86226e8f237c714dd9d95c1c643f85c09b0868deaf599e71
SHA512d498e9a1021923b420eab8e709c26fdd1d282508053598eaeb29111a9a1d951907f4e746e510745511755a9ccf2be992c282bcc4b2ee55ef20cf02bb2228238a
-
Filesize
412KB
MD57b8224b20a7c50b5d45aa2a94014820d
SHA16d230c03fafbf5016b64b3e7611193924d24ff6d
SHA25648d17351384e547570887864e00e09cbce5598ffab59b08666c8cf8e322adc50
SHA512c1beb5192cdaa0656be709fc4d9208ac44c8c68f1ca729d3b00c96a84084291cbe590b86c350f102c8647ffb4ba06ec32d08b92b9f42cea23c0bd4ee60894f9e
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a